Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 15:55

General

  • Target

    2024-01-25_eae9970dbe24d44a9fb35be1a07bb555_cryptolocker.exe

  • Size

    97KB

  • MD5

    eae9970dbe24d44a9fb35be1a07bb555

  • SHA1

    d14b8c21b8c37bca2ffa42832b10038b3622bb2f

  • SHA256

    bd4c55dd26f9317caeee5fb0319aaa51517ee728e5c2ca6ed91ae637e25277fd

  • SHA512

    3567dfa71cda4ae2ba7da8040cfb546d78d980c91863e96cfff994df4cefb15f4b1ce0af0a2bcd56594e65b891e5f0a15fdc297a4241a7072f735868a6692ad0

  • SSDEEP

    1536:zj+soPSMOtEvwDpj4ktBl01hJl8QAPM8Ho6cRDjuvQG:zCsanOtEvwDpjd

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_eae9970dbe24d44a9fb35be1a07bb555_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_eae9970dbe24d44a9fb35be1a07bb555_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2448
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:2756

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab85A6.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar85F7.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    97KB

    MD5

    8f094b3da71e3be4ca53a0540b126a66

    SHA1

    dff811d7c542b9c2edb2d55665d7cf493489030e

    SHA256

    ca98946ebae735de19dccd50945a08c26a6290204028667b8b3059c590536336

    SHA512

    675d924dbc3b1904646d0c6bf0489c5c2adfd9ad9a343bee2c389a071a2fc6f18ff3cb7cfffb63d33cad951a01e73e2c75a1d6d35a21736a790ef09e4b703f6e

  • memory/2448-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2448-1-0x0000000000420000-0x0000000000426000-memory.dmp
    Filesize

    24KB

  • memory/2448-3-0x0000000000420000-0x0000000000426000-memory.dmp
    Filesize

    24KB

  • memory/2448-2-0x0000000000450000-0x0000000000456000-memory.dmp
    Filesize

    24KB

  • memory/2448-14-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2756-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2756-19-0x0000000000480000-0x0000000000486000-memory.dmp
    Filesize

    24KB

  • memory/2756-18-0x0000000000450000-0x0000000000456000-memory.dmp
    Filesize

    24KB

  • memory/2756-91-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB